CN117910025A - Financial service data safety storage protection method - Google Patents

Financial service data safety storage protection method Download PDF

Info

Publication number
CN117910025A
CN117910025A CN202410315750.1A CN202410315750A CN117910025A CN 117910025 A CN117910025 A CN 117910025A CN 202410315750 A CN202410315750 A CN 202410315750A CN 117910025 A CN117910025 A CN 117910025A
Authority
CN
China
Prior art keywords
user
transaction
users
financial service
service data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202410315750.1A
Other languages
Chinese (zh)
Other versions
CN117910025B (en
Inventor
徐军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Digital China Rongxin Cloud Technology Service Co ltd
Original Assignee
Digital China Rongxin Cloud Technology Service Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Digital China Rongxin Cloud Technology Service Co ltd filed Critical Digital China Rongxin Cloud Technology Service Co ltd
Priority to CN202410315750.1A priority Critical patent/CN117910025B/en
Publication of CN117910025A publication Critical patent/CN117910025A/en
Application granted granted Critical
Publication of CN117910025B publication Critical patent/CN117910025B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention relates to the technical field of data processing, in particular to a financial service data security storage protection method, which comprises the following steps: acquiring financial service data of each user, acquiring transaction activity stability indexes and transaction potential indexes of each user, acquiring transaction feature matrixes of each user according to transaction types of each user, acquiring similarity measures of the transaction feature matrixes, acquiring account security inverse indexes of each user by combining the transaction activity stability indexes and the similarity measures of the transaction feature matrixes, acquiring weight functions and measurement distances of any two users, using the measurement distances of any two users to improve an OPTICS clustering algorithm, and storing financial service data of each user in an encrypted mode. The invention aims to improve the high efficiency and flexibility of encryption storage of financial service data and complete the safety storage protection of the financial service data.

Description

Financial service data safety storage protection method
Technical Field
The invention relates to the technical field of data processing, in particular to a financial service data security storage protection method.
Background
In the digital age, the data security storage and protection of the financial service industry is particularly critical. With the wide application of technologies such as cloud computing, big data, artificial intelligence and the like, the data volume processed by a financial institution presents explosive growth, and the data not only concern the privacy and asset security of users, but also directly influence the reputation and operation risk of the financial institution. Therefore, constructing an efficient and reliable data security storage protection system is a problem to be solved by financial institutions. Currently, financial services data security faces a number of challenges. On the one hand, network attacks and data leakage events are frequent, and hackers steal sensitive information by various means, thus causing great losses to financial institutions and clients. On the other hand, with expansion and innovation of business, the types of data to be processed by the financial institutions are more and more diversified, including structured data, semi-structured data, unstructured data and the like, which brings greater complexity to safe storage and management of the data.
Aiming at the problem of secure storage protection of financial service data, an effective method is to cluster the data firstly, then encrypt and store the data, and divide a large amount of data into a plurality of categories with similarity. By clustering the data of the financial institutions, the data of the same type or the same characteristics can be merged together, so that subsequent safety management and risk control are facilitated, and similar financial services can be provided for the same type of users in a targeted manner. Encryption of data on a clustering basis is an important means for protecting data security. However, the existing clustering algorithm has the problem that the clustering accuracy is low, and encryption storage of financial service data is affected.
Disclosure of Invention
In order to solve the technical problems, the invention provides a financial service data security storage protection method to solve the existing problems.
The invention relates to a financial service data safety storage protection method which adopts the following technical scheme:
one embodiment of the invention provides a financial service data secure storage protection method, which comprises the following steps:
Collecting financial service data of each user, including but not limited to transaction time, income, expenditure, transaction type;
Obtaining the trading activity stability index of each user according to the trading frequency of each user; obtaining a trading potential index of each user according to the trading activity stability index of each user and income and expenditure; obtaining a transaction characteristic matrix of each user according to the transaction type of each user; obtaining similarity measurement of each transaction characteristic matrix according to element distribution characteristics in the transaction characteristic matrix; combining the transaction activity stability index of each user with the similarity measurement of the transaction characteristic matrix to obtain the account security inverse index of each user; obtaining a weight function of any two users according to the difference of account security reverse indexes of any two users; combining the difference of transaction potential indexes of any two users and the weight function of any two users to obtain the measurement distance of any two users, and combining an OPTICS clustering algorithm to complete the clustering of all users; and according to the clustering result and the encryption algorithm, the secure storage protection of the financial service data is completed.
Preferably, the obtaining the transaction activity stability index of each user according to the transaction frequency of each user includes:
Calculating the time interval between each transaction of each user and the previous transaction, arranging all the time intervals in time sequence to be used as a transaction time interval sequence of each user, calculating the absolute value of the difference value between any element and other elements in the transaction time interval sequence, calculating the sum value of the absolute value of the difference value and a preset parameter adjusting coefficient which is larger than zero, calculating the sum value of all the sum values of all elements in the transaction time interval sequence to be used as a first sum value, calculating the ratio of the total transaction times of each user to the time interval from the first transaction to the last transaction, and taking the product of the ratio and the reciprocal of the first sum value as the transaction activity stability index of each user.
Preferably, the transaction potential index of each user is obtained according to the transaction activity stability index of each user, the income and the expenditure, and the expression is:
In the method, in the process of the invention, Is the user/>Transaction potential index,/>Is the user/>Average single transaction amount,/>Is the user/>Transaction active stability index,/>Is an exponential function based on natural constants,/>Is the total month number,/>Is the user/>First/>Expenditure for one month,/>Is the user/>First/>Income of month,/>Is a difference function of the order of magnitude,/>Is a preset parameter adjusting coefficient larger than zero.
Preferably, the obtaining the transaction characteristic matrix of each user according to the transaction type of each user includes:
Counting the expenditure of each month of each user under various transaction types, taking the expenditure of each month under all transaction types as transaction characteristic vectors of each month of each user, and taking the transaction characteristic vectors of all months of each user as row vectors to be arranged in time sequence to be used as a transaction characteristic matrix of each user.
Preferably, the similarity measure of each transaction characteristic matrix is obtained according to the element distribution characteristics in the transaction characteristic matrix, and the expression is:
In the method, in the process of the invention, For user/>Similarity measure of transaction characteristic matrix,/>For user/>First/>Month at/>Expense under category transaction/(For user/>Month j at/>Expense under category transaction/(As a total number of transaction types,For user/>The transaction characteristic matrix of (1) comprises the number of row vectors,/>For user/>All elements in the transaction characteristic matrix of/>Is a mean function,/>Is the number of month,/>Is a preset mapping function.
Preferably, the obtaining the account security inverse index of each user by combining the transaction activity stability index of each user and the similarity measure of the transaction feature matrix includes:
Acquiring a transaction amount sequence of each user;
calculating the opposite number of the difference value between each element in the transaction amount sequence and the next element, calculating the ratio of the opposite number to the average value of all elements in the transaction amount sequence, taking the ratio as an index of an exponential function based on a natural constant, calculating the sum value of the calculation result of the exponential function of all elements in the transaction amount sequence, calculating the ratio of the sum value to the transaction activity stability index of the corresponding user, marking the ratio as a first ratio, calculating the sum value of the similarity measure of the transaction characteristic matrix of each user and the preset parameter adjustment coefficient larger than zero, marking the sum value as a second sum value, and taking the product of the first ratio and the second sum value of each user as the account security inverse index of each user.
Preferably, the acquiring the transaction amount sequence of each user includes:
and sequencing the transaction amount of each transaction of each user according to time sequence, taking all the sequenced transaction amounts as the input of the DFA trending algorithm, and outputting the transaction amounts as a transaction amount sequence of each user.
Preferably, the obtaining the weight function of any two users according to the difference of the account security inverse indexes of any two users includes:
Calculating the upper quartile of the account security reverse indexes of all users, calculating the sum value of the account security reverse indexes of the user a and the user b, obtaining the minimum value and the maximum value of the account security reverse indexes of the user a and the user b, calculating the ratio of the minimum value to the sum value, recording the ratio as a second ratio, calculating the ratio of the maximum value to the sum value, recording the ratio as a third ratio, if the account security reverse indexes of the user a and the user b are smaller than the upper quartile, the weight function of the user a and the user b is the second ratio, otherwise, the weight function of the user a and the user b is the third ratio, wherein a and b both represent users.
Preferably, the measurement distance of any two users is obtained by combining the difference of the transaction potential indexes of any two users and the weight function of any two users, and the expression is as follows:
In the method, in the process of the invention, For user/>With user/>Metric distance of/>、/>User/>, respectivelyTransaction potential index, account security inverse index,/>、/>User/>, respectivelyTransaction potential index, account security inverse index,/>Is an exponential function based on natural constants,/>Is the user/>With user/>Is a weight function of (a).
Preferably, the step of completing the secure storage protection of the financial service data according to the clustering result and the encryption algorithm includes:
and taking the financial service data of all users in the same cluster as the input of an AES data encryption algorithm, and outputting the financial service data encrypted by each user.
The invention has at least the following beneficial effects:
According to the method, the transaction activity stability index of the user is calculated by counting the transaction frequency and the regularity of the transaction time of the user, so that the stability and the activity of the transaction of the user are measured; combining the account income and expenditure balance and transaction enthusiasm of the user, constructing a transaction potential index of the user, and reflecting the transaction potential of the user; and then, according to the change of the transaction amount of each time of the user and the change of the transaction amount under different transaction types, constructing an account security inverse index of each user, and reflecting the security of each user account. And obtaining a measurement distance according to the transaction potential index and the account security inverse index, clustering the users, and forming a plaintext matrix for encryption protection by the users in the same cluster. By the processing mode, classification of financial service users is realized, similar financial service management and information security protection are provided for the same class of users in a targeted manner, the efficiency and flexibility of financial service data security storage are improved, and flexible and efficient storage and protection of financial service data are realized.
Drawings
In order to more clearly illustrate the embodiments of the invention or the technical solutions and advantages of the prior art, the following description will briefly explain the drawings used in the embodiments or the description of the prior art, and it is obvious that the drawings in the following description are only some embodiments of the invention, and other drawings can be obtained according to the drawings without inventive effort for a person skilled in the art.
FIG. 1 is a flowchart illustrating a method for secure storage protection of financial service data according to one embodiment of the present invention;
FIG. 2 is a flow chart of the construction of the security encryption index for financial services data.
Detailed Description
In order to further describe the technical means and effects adopted by the invention to achieve the preset aim, the following detailed description refers to specific implementation, structure, characteristics and effects of a method for protecting the secure storage of financial service data according to the invention, which is provided by the invention, with reference to the accompanying drawings and preferred embodiments. In the following description, different "one embodiment" or "another embodiment" means that the embodiments are not necessarily the same. Furthermore, the particular features, structures, or characteristics of one or more embodiments may be combined in any suitable manner.
Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this invention belongs.
The following specifically describes a specific scheme of the financial service data security storage protection method provided by the invention with reference to the accompanying drawings.
Referring to fig. 1, a flowchart illustrating a method for protecting secure storage of financial service data according to an embodiment of the invention is shown, the method includes the following steps:
And S001, collecting financial service data in a financial service database and preprocessing.
And collecting financial service data of each user, wherein the financial service data comprise transaction time, transaction amount, transaction type, income and expenditure of each month, personal information and account information of each user, and the transaction type comprises entertainment, catering, shopping, traffic and other five categories.
And then, data cleaning is carried out on all data acquired by each user, and for users with incomplete information, the user data is supplemented completely by adopting a mean filling method, so that complete and unique user data of all users are obtained.
Step S002, calculating the transaction activity stability index of the user according to the transaction time interval and frequency of the user data statistics; and calculating the trading potential index and the account security inverse index of each user by combining the income and expenditure balance and the trading enthusiasm of the users, and finally clustering the users by constructing measurement distances according to the trading potential index and the account security inverse index.
Specifically, in this embodiment, financial service data of each user is collected, a transaction activity stability index and a transaction potential index of each user are obtained, a transaction feature matrix of each user is obtained according to a transaction type of each user, a similarity measure of each transaction feature matrix is obtained, an account security inverse index of each user is obtained by combining the transaction activity stability index and the similarity measure of the transaction feature matrix, a weight function and a measurement distance of any two users are obtained, the measurement distance of any two users is used for improving an OPTICS clustering algorithm, financial service data of each user is stored in an encrypted mode, and a financial service data security encryption index construction flow chart is shown in fig. 2. The construction process of the measurement distance of any two users specifically comprises the following steps:
In the traditional financial service data security storage protection, data of all users are encrypted and stored together, when the users are required to be provided with service in a targeted manner or accounts of the same type of users are required to be enhanced in confidentiality later, the users are required to be decrypted first, the users of the same type are screened out according to user information, then the users are subjected to encryption protection, or the users of the same type are selected out by using a security search technology in an encryption state, but the two methods have the problem of low efficiency. In order to improve efficiency, the transaction information of the user is analyzed to construct a transaction potential index and an account security inverse index, and a distance formula in an OPTICS algorithm is improved by combining the transaction potential index and the account security inverse index, the same type of users are clustered and then encrypted, and screening is not needed when the clients are required to be provided with targeted services or the accounts of the same type of users are required to be enhanced in confidentiality later, so that the efficiency and flexibility of financial services are improved, and flexible and efficient storage and protection of financial service data are realized.
To measure the activity and stability of the trade of the user, the time interval between each trade of each user and the previous trade is counted to obtain the userIs the most recent transaction, namely the/>For example, the time interval between two adjacent transactions is obtained, and then the two transactions are sharedTime interval, will/>The time intervals are arranged in time sequence to form a user/>Transaction time interval sequence/>. Calculating the trading activity stability index of each user, wherein the expression is as follows:
In the method, in the process of the invention, Is the user/>Transaction active stability index,/>Is the user/>Total number of transactions,/>Is the user/>Time interval from first transaction to last transaction,/>Is the user/>Transaction time interval sequence/>/>Element,/>Is the user/>Transaction time interval sequence/>/>Element,/>Is a preset parameter adjustment coefficient greater than zero and is used for avoiding that the denominator is 0, and in the embodiment/>The implementation can be set by the practitioner according to the actual situation, and the embodiment is not limited to thisRecorded as a first sum.
If the transaction of the user is more active, the transaction frequency of the user in unit time is greater; and if the transactions are more regular, the transaction time span should be the same or similar multiple times so that the userTransaction time interval sequence/>The smaller the result obtained by calculating the absolute value of the difference between each element and the rest elements and summing all the absolute values of the difference. So if the trade is more stable and active, the user's trade is active stability index/>The larger.
The trading activity stability index is only a measure of the frequency of transactions by the user, but is further measured for whether the user has sufficient trading funds, whether the user's revenue can support its sustained trading, and how aggressive the user is to use funds in his own account for the trade. Therefore, the transaction potential of the user is measured by combining the average single transaction amount, account income and expenditure balance, transaction activity stability degree and transaction enthusiasm of the user, so that the userFor example, calculate user/>The expression is:
In the method, in the process of the invention, Is the user/>Transaction potential index,/>Is the user/>Average single transaction amount,/>Is the user/>Transaction active stability index,/>Is an exponential function based on natural constants,/>Is the total month number,/>Is the user/>First/>Expenditure for one month,/>Is the user/>First/>Income of month,/>Is a difference function of the order of magnitude,/>Is a preset parameter adjusting coefficient larger than zero.
If the transaction potential of the user is larger, the average single transaction amount and the transaction frequency of the user are larger, namely the transaction stability is betterAnd/>The larger; the greater transaction potential also indicates that the user's revenue can meet the user's expenditure, the more aggressive the transaction, i.e./>, isThe closer to 1, the better; and user/>Is not an occasional but long-term stable transaction habit, so that the more stable the aggressiveness of the transaction, the variance/>AndThe smaller the average value of (c). Thereby user/>The higher the trading potential of (2), the trading potential index/>The larger.
Meanwhile, in order to evaluate the security of the user account, the user is given a choice ofThe amount of each transaction is taken as an element, and all transaction amounts, and the window size/>, are arranged according to the transaction orderAs input, adopting DFA trend removal algorithm to output transaction amount sequence/>, which is arranged according to transaction sequence after trend removal. Window size/>, in this embodimentThe embodiment may be set by the practitioner according to the actual situation, and the embodiment is not limited thereto. The DFA trending algorithm is a known technology, and the specific process is not described in detail. For users/>, respectivelyThe transaction types of each month are counted and divided into five categories of entertainment, catering, shopping, traffic and other, the total transaction amount of each transaction type in one month is calculated respectively to form transaction characteristic vectors of each month, and then the user/>At/>Transaction characteristic vectors of all months form a user/>Transaction characteristic matrix/>The method specifically comprises the following steps:
wherein, Is the transaction characteristic vector of the 1 st month of the user a, and each element in the transaction characteristic vector respectively represents the transaction amounts of entertainment, catering, shopping, traffic and other five categories in the transaction of the 1 st month.
The security of the user account is then measured according to the stability of each user transaction and the regularity of the transaction, so as to ensure that the userFor example, the account security inverse index of user a is calculated as:
In the method, in the process of the invention, Is the user/>Account security inverse index,/>Is the user/>Transaction amount sequence/>/>The number of elements to be added to the composition,Is the user/>Transaction amount sequence/>/>Element,/>Is the user/>Transaction amount sequence/>The number of elements in/>Is the user/>Transaction active stability index,/>Is a mean function,/>Is an exponential function based on natural constants,/>Is to preset parameter adjusting coefficient larger than zero and will/>Recorded as the first ratio,/>Record as the second sum;
For user/> Similarity measure of transaction characteristic matrix,/>For user/>First/>Month at/>Expense under category transaction/(For user/>Month j at/>Expense under category transaction/(For the total number of transaction types,/>For user/>The transaction characteristic matrix of (1) comprises the number of row vectors,/>For user/>All elements in the transaction characteristic matrix of/>Is a mean function,/>Is the number of month,/>And mapping the numerical value larger than 1 to 1 and mapping the numerical value smaller than or equal to 1 to 0 for a preset mapping function.
If the userHigher account security, then account user/>, is describedThe better the transaction stability of (i.e./>)The larger; secondly, for users with higher security, the consumption amount within a certain time has similarity, namely/>, the consumption amount is similar to that of the usersIs less than 1, thusThe smaller the size will be; finally, if the account security inverse index of the user is smaller, the account security of the user is higher.
If the account security of the user is higher, the higher the similarity of the consumption amounts under various transaction types in different time periods of the user is, namely the higher the similarity measure of the transaction characteristic matrix of the user is, the smaller the difference of the consumption amounts under the same transaction type in the transaction characteristic matrix is, therebyThe larger.
For each user, calculating the transaction potential index and the account security inverse index to form a two-dimensional feature vectorAnd describing account number conditions of the corresponding user. Two-dimensional eigenvectors/>, of all usersAnd clustering all users by using an OPTICS algorithm as a feature vector set, outputting a core object list and a list of neighborhood radiuses corresponding to each sample point, and acquiring a decision graph and a clustering result according to the list. The OPTICS algorithm is a known technology, and the detailed process is not repeated. When the OPTICS algorithm calculates the distance between two sample points, the embodiment does not adopt the traditional Euclidean distance any more, but is based on the transaction potential index/>And account security inverse index/>Constructing a distance formula more suitable for financial service data to user/>And a userFor example, user/>And user/>The expression of the metric distance of (2) is:
In the method, in the process of the invention, For user/>With user/>Metric distance of/>、/>User/>, respectivelyTransaction potential index, account security inverse index,/>、/>User/>, respectivelyTransaction potential index, account security inverse index,/>Is an exponential function based on natural constants,/>Is the user/>With user/>Weight function of/>Is a minimum function,/>Is a maximum function,/>Is the upper quartile of the account security inverse index of all users, will/>Marked as the second ratio,/>The third ratio is noted.
When the accounts of two users are relatively safe accounts, namely the account security reverse indexes of the two users are smaller than the upper quartile of the account security reverse indexes of all the users, when the measurement distances of the two users are calculated, the transaction potential indexes are distributed with larger weights, and the measurement distances are influenced more; when at least one of the two users has account security problems, namely the account security inverse index of at least one user is larger than the upper quartile of the account security inverse index of all the users, when the measurement distance of the two users is calculated, the account security inverse index is assigned with larger weight, and the lower the account security degree is, the larger the weight corresponding to the account security inverse index is, so that the measurement distance is influenced more.
And step S003, completing the safety storage protection of the financial service data according to the clustering result and the encryption algorithm.
And clustering all users by using an OPTICS clustering algorithm, storing the same type of users together, respectively storing different types of users, and uniformly encrypting the same type of users, so that financial service management and information security protection can be targeted for the same type of users.
The financial service data of all users in the same cluster are used as the input of the AES data encryption algorithm, and the output is the financial service data encrypted by each user, and the AES data encryption algorithm is a prior art, and the detailed description of this embodiment is omitted here.
In summary, the embodiment of the invention realizes classification of the financial service users, provides similar financial service management and information security protection for the same class of users in a targeted manner, improves the efficiency and flexibility of the secure storage of the financial service data, and realizes flexible and efficient storage and protection of the financial service data.
It should be noted that: the sequence of the embodiments of the present invention is only for description, and does not represent the advantages and disadvantages of the embodiments. And the foregoing description has been directed to specific embodiments of this specification. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some embodiments, multitasking and parallel processing are also possible or may be advantageous.
In this specification, each embodiment is described in a progressive manner, and identical and similar parts of each embodiment are all referred to each other, and each embodiment mainly describes differences from other embodiments.
The foregoing description of the preferred embodiments of the present invention is not intended to be limiting, but rather, any modifications, equivalents, improvements, etc. that fall within the principles of the present invention are intended to be included within the scope of the present invention.

Claims (10)

1. A method for secure storage protection of financial service data, the method comprising the steps of:
Collecting financial service data of each user, including but not limited to transaction time, income, expenditure, transaction type;
Obtaining the trading activity stability index of each user according to the trading frequency of each user; obtaining a trading potential index of each user according to the trading activity stability index of each user and income and expenditure; obtaining a transaction characteristic matrix of each user according to the transaction type of each user; obtaining similarity measurement of each transaction characteristic matrix according to element distribution characteristics in the transaction characteristic matrix; combining the transaction activity stability index of each user with the similarity measurement of the transaction characteristic matrix to obtain the account security inverse index of each user; obtaining a weight function of any two users according to the difference of account security reverse indexes of any two users; combining the difference of transaction potential indexes of any two users and the weight function of any two users to obtain the measurement distance of any two users, and combining an OPTICS clustering algorithm to complete the clustering of all users; and according to the clustering result and the encryption algorithm, the secure storage protection of the financial service data is completed.
2. The method for protecting the secure storage of financial service data according to claim 1, wherein the step of obtaining the transaction activity stability index of each user according to the transaction frequency of each user comprises the steps of:
Calculating the time interval between each transaction of each user and the previous transaction, arranging all the time intervals in time sequence to be used as a transaction time interval sequence of each user, calculating the absolute value of the difference value between any element and other elements in the transaction time interval sequence, calculating the sum value of the absolute value of the difference value and a preset parameter adjusting coefficient which is larger than zero, calculating the sum value of all the sum values of all elements in the transaction time interval sequence to be used as a first sum value, calculating the ratio of the total transaction times of each user to the time interval from the first transaction to the last transaction, and taking the product of the ratio and the reciprocal of the first sum value as the transaction activity stability index of each user.
3. The method for protecting the safety storage of financial service data according to claim 1, wherein the transaction potential index of each user is obtained according to the transaction activity stability index of each user and income and expense, and the expression is:
In the method, in the process of the invention, Is the user/>Transaction potential index,/>Is the user/>Average single transaction amount,/>Is the user/>Transaction active stability index,/>Is an exponential function based on natural constants,/>Is the total month number,/>Is the user/>First/>Expenditure for one month,/>Is the user/>First/>Income of month,/>Is a difference function of the order of magnitude,/>Is a preset parameter adjusting coefficient larger than zero.
4. The method for secure storage and protection of financial service data according to claim 1, wherein the obtaining the transaction characteristic matrix of each user according to the transaction type of each user comprises:
Counting the expenditure of each month of each user under various transaction types, taking the expenditure of each month under all transaction types as transaction characteristic vectors of each month of each user, and taking the transaction characteristic vectors of all months of each user as row vectors to be arranged in time sequence to be used as a transaction characteristic matrix of each user.
5. The method for secure storage and protection of financial service data according to claim 4, wherein the similarity measure of each transaction feature matrix is obtained according to element distribution features in the transaction feature matrix, and the expression is:
In the method, in the process of the invention, For user/>Similarity measure of transaction characteristic matrix,/>For user/>First/>Month at/>Expense under category transaction/(For user/>Month j at/>Expense under category transaction/(For the total number of transaction types,/>For user/>The transaction characteristic matrix of (1) comprises the number of row vectors,/>For user/>All elements in the transaction characteristic matrix of/>Is a mean function,/>Is the number of month,/>Is a preset mapping function.
6. The method for secure storage and protection of financial service data according to claim 1, wherein the step of obtaining the account security inverse index of each user by combining the transaction activity stability index of each user and the similarity measure of the transaction characteristic matrix comprises the steps of:
Acquiring a transaction amount sequence of each user;
calculating the opposite number of the difference value between each element in the transaction amount sequence and the next element, calculating the ratio of the opposite number to the average value of all elements in the transaction amount sequence, taking the ratio as an index of an exponential function based on a natural constant, calculating the sum value of the calculation result of the exponential function of all elements in the transaction amount sequence, calculating the ratio of the sum value to the transaction activity stability index of the corresponding user, marking the ratio as a first ratio, calculating the sum value of the similarity measure of the transaction characteristic matrix of each user and the preset parameter adjustment coefficient larger than zero, marking the sum value as a second sum value, and taking the product of the first ratio and the second sum value of each user as the account security inverse index of each user.
7. The method of claim 6, wherein the step of obtaining the transaction amount sequence for each user comprises:
and sequencing the transaction amount of each transaction of each user according to time sequence, taking all the sequenced transaction amounts as the input of the DFA trending algorithm, and outputting the transaction amounts as a transaction amount sequence of each user.
8. The method for protecting the secure storage of financial service data according to claim 1, wherein the obtaining the weight function of any two users according to the difference of the account security inverse indexes of any two users comprises:
Calculating the upper quartile of the account security reverse indexes of all users, calculating the sum value of the account security reverse indexes of the user a and the user b, obtaining the minimum value and the maximum value of the account security reverse indexes of the user a and the user b, calculating the ratio of the minimum value to the sum value, recording the ratio as a second ratio, calculating the ratio of the maximum value to the sum value, recording the ratio as a third ratio, if the account security reverse indexes of the user a and the user b are smaller than the upper quartile, the weight function of the user a and the user b is the second ratio, otherwise, the weight function of the user a and the user b is the third ratio, wherein a and b both represent users.
9. The method for secure storage and protection of financial service data according to claim 1, wherein the metric distance of any two users is obtained by combining the difference of transaction potential indexes of any two users and the weight function of any two users, and the expression is:
In the method, in the process of the invention, For user/>With user/>Metric distance of/>、/>User/>, respectivelyTransaction potential index, account security inverse index,/>、/>User/>, respectivelyTransaction potential index, account security inverse index,/>Is an exponential function based on natural constants,/>Is the user/>With user/>Is a weight function of (a).
10. The method for protecting the secure storage of financial service data according to claim 1, wherein the step of completing the secure storage protection of financial service data according to the clustering result and the encryption algorithm comprises the steps of:
and taking the financial service data of all users in the same cluster as the input of an AES data encryption algorithm, and outputting the financial service data encrypted by each user.
CN202410315750.1A 2024-03-20 2024-03-20 Financial service data safety storage protection method Active CN117910025B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202410315750.1A CN117910025B (en) 2024-03-20 2024-03-20 Financial service data safety storage protection method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202410315750.1A CN117910025B (en) 2024-03-20 2024-03-20 Financial service data safety storage protection method

Publications (2)

Publication Number Publication Date
CN117910025A true CN117910025A (en) 2024-04-19
CN117910025B CN117910025B (en) 2024-05-24

Family

ID=90685608

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202410315750.1A Active CN117910025B (en) 2024-03-20 2024-03-20 Financial service data safety storage protection method

Country Status (1)

Country Link
CN (1) CN117910025B (en)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110363510A (en) * 2019-06-05 2019-10-22 西安电子科技大学 A kind of encryption currency user characteristics based on block chain excavate, abnormal user detection method
KR20210106592A (en) * 2020-02-20 2021-08-31 팀블랙버드 주식회사 Method, apparatus and computer program for classifying cryptocurrency accounts using artificial intelligence
CN113761575A (en) * 2021-09-02 2021-12-07 中国矿业大学 Method for protecting energy blockchain transaction privacy using account mapping and virtual tokens
CN115022089A (en) * 2022-07-23 2022-09-06 刘志伟 Electronic commerce transaction system with data encryption transmission
CN115936220A (en) * 2022-12-09 2023-04-07 国网福建省电力有限公司 Garden comprehensive energy system planning and operation optimization method and terminal
CN116451246A (en) * 2023-03-06 2023-07-18 中国电力科学研究院有限公司 Resident load interaction data safety interaction method and system based on blockchain
US20230318856A1 (en) * 2020-08-31 2023-10-05 Kpmg Azsa Llc Cryptographic asset blockchain processing apparatus, processing method, processing system, and processing program
CN117609974A (en) * 2024-01-24 2024-02-27 普利泽信(滨州)科技咨询中心 Service management system and method for technical transaction platform

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110363510A (en) * 2019-06-05 2019-10-22 西安电子科技大学 A kind of encryption currency user characteristics based on block chain excavate, abnormal user detection method
KR20210106592A (en) * 2020-02-20 2021-08-31 팀블랙버드 주식회사 Method, apparatus and computer program for classifying cryptocurrency accounts using artificial intelligence
US20230318856A1 (en) * 2020-08-31 2023-10-05 Kpmg Azsa Llc Cryptographic asset blockchain processing apparatus, processing method, processing system, and processing program
CN113761575A (en) * 2021-09-02 2021-12-07 中国矿业大学 Method for protecting energy blockchain transaction privacy using account mapping and virtual tokens
CN115022089A (en) * 2022-07-23 2022-09-06 刘志伟 Electronic commerce transaction system with data encryption transmission
CN115936220A (en) * 2022-12-09 2023-04-07 国网福建省电力有限公司 Garden comprehensive energy system planning and operation optimization method and terminal
CN116451246A (en) * 2023-03-06 2023-07-18 中国电力科学研究院有限公司 Resident load interaction data safety interaction method and system based on blockchain
CN117609974A (en) * 2024-01-24 2024-02-27 普利泽信(滨州)科技咨询中心 Service management system and method for technical transaction platform

Also Published As

Publication number Publication date
CN117910025B (en) 2024-05-24

Similar Documents

Publication Publication Date Title
CN109002729B (en) Client privacy data management method based on financial block chain
US8375030B2 (en) Differentially private aggregate classifier for multiple databases
CN107705149A (en) Data method for real-time monitoring, device, terminal device and storage medium
US20210264448A1 (en) Privacy preserving ai derived simulated world
CN110334843A (en) A kind of time-varying attention improves be hospitalized medial demand prediction technique and the device of Bi-LSTM
US20150317749A1 (en) System and Method for Characterizing Financial Messages
Liu et al. Keep your data locally: Federated-learning-based data privacy preservation in edge computing
US20200311581A1 (en) High quality pattern mining model and method based on improved multi-objective evolutionary algorithm
US20190043025A1 (en) Genetic algorithms in blockchain space
US20220067202A1 (en) Method for creating avatars for protecting sensitive data
CN114491644A (en) Differential privacy data publishing method meeting personalized privacy budget allocation
WO2023103527A1 (en) Access frequency prediction method and device
Jagannath et al. An on-chain analysis-based approach to predict ethereum prices
Singh et al. Design and Implementation of Different Machine Learning Algorithms for Credit Card Fraud Detection
CN117910025B (en) Financial service data safety storage protection method
CN108229964A (en) Trading activity profile is built and authentication method, system, medium and equipment
CN116467751A (en) Association rule learning method with privacy protection
Kanwal et al. An attribute weight estimation using particle swarm optimization and machine learning approaches for customer churn prediction
Tseng et al. Identifying and monitoring emerging blockchain technologies using patent analysis
Suganya et al. Wavelet evolutionary network for complex-constrained portfolio rebalancing
Wang et al. Differentially private publication for correlated non-numerical data
CN113112357A (en) Transaction behavior tracking method and system for Ether house platform
Zhao et al. Minimizing block incentive volatility through Verkle tree-based dynamic transaction storage
Bublyk et al. Big Data Analysis of Cryptocurrency Exchange Rate Changes Dynamics
CN117763620B (en) Electric power big data dynamic desensitization method based on isomorphic encryption algorithm

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant